Source code

Revision control

Copy as Markdown

Other Tools

[okp_importKey_failures_Ed448.https.any.worker.html]
expected:
if (os == "android") and fission: [OK, TIMEOUT]
[Bad usages: importKey(spki, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Empty usages: importKey(pkcs8, {name: Ed448}, true, [\])]
expected: FAIL
[Empty usages: importKey(pkcs8, {name: Ed448}, false, [\])]
expected: FAIL
[Empty usages: importKey(jwk(private), {name: Ed448}, true, [\])]
expected: FAIL
[Empty usages: importKey(jwk(private), {name: Ed448}, false, [\])]
expected: FAIL
[okp_importKey_failures_Ed448.https.any.html]
expected:
if (os == "android") and fission: [OK, TIMEOUT]
[Bad usages: importKey(spki, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(spki, {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, true, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(pkcs8, {name: Ed448}, false, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, verify\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, true, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk(private), {name: Ed448}, false, [sign, sign, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(jwk (public) , {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(spki, {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(pkcs8, {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(jwk (public) , {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'x' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'kty' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Missing JWK 'crv' parameter: importKey(jwk(private), {name: Ed448}, false, [sign, sign\])]
expected: FAIL
[Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign\])]
expected: FAIL
[Invalid key pair: importKey(jwk(private), {name: Ed448}, true, [sign, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, encrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, decrypt\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, sign\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, wrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, unwrapKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveKey\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, true, [verify, verify, deriveBits\])]
expected: FAIL
[Bad usages: importKey(raw, {name: Ed448}, false, [verify, verify, deriveBits\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, true, [verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, false, [verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, true, [verify, verify\])]
expected: FAIL
[Bad key length: importKey(raw, {name: Ed448}, false, [verify, verify\])]
expected: FAIL
[Empty usages: importKey(pkcs8, {name: Ed448}, true, [\])]
expected: FAIL
[Empty usages: importKey(pkcs8, {name: Ed448}, false, [\])]
expected: FAIL
[Empty usages: importKey(jwk(private), {name: Ed448}, true, [\])]
expected: FAIL
[Empty usages: importKey(jwk(private), {name: Ed448}, false, [\])]
expected: FAIL